SUSE-SU-2023:4187-1: moderate: Security update for poppler

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Oct 24 16:30:10 UTC 2023



# Security update for poppler

Announcement ID: SUSE-SU-2023:4187-1  
Rating: moderate  
References:

  * bsc#1112424
  * bsc#1112428
  * bsc#1140745
  * bsc#1214256

  
Cross-References:

  * CVE-2018-18454
  * CVE-2018-18456
  * CVE-2019-13287
  * CVE-2020-36023

  
CVSS scores:

  * CVE-2018-18454 ( SUSE ):  3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2018-18454 ( NVD ):  5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2018-18456 ( SUSE ):  3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2018-18456 ( NVD ):  5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2019-13287 ( SUSE ):  3.9 CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L
  * CVE-2019-13287 ( NVD ):  5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  * CVE-2020-36023 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2020-36023 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.4

  
  
An update that solves four vulnerabilities can now be installed.

## Description:

This update for poppler fixes the following issues:

  * CVE-2019-13287: Fixed an out-of-bounds read vulnerability in the function
    SplashXPath:strokeAdjust. (bsc#1140745)
  * CVE-2018-18456: Fixed a stack-based buffer over-read via a crafted pdf file.
    (bsc#1112428)
  * CVE-2018-18454: Fixed heap-based buffer over-read) via a crafted pdf file.
    (bsc#1112424)
  * CVE-2020-36023: Fixed a stack bugger overflow in FoFiType1C:cvtGlyph.
    (bsc#1214256)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-4187=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * libpoppler73-0.62.0-150000.4.28.2
    * libpoppler73-debuginfo-0.62.0-150000.4.28.2
  * openSUSE Leap 15.4 (x86_64)
    * libpoppler73-32bit-0.62.0-150000.4.28.2
    * libpoppler73-32bit-debuginfo-0.62.0-150000.4.28.2

## References:

  * https://www.suse.com/security/cve/CVE-2018-18454.html
  * https://www.suse.com/security/cve/CVE-2018-18456.html
  * https://www.suse.com/security/cve/CVE-2019-13287.html
  * https://www.suse.com/security/cve/CVE-2020-36023.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1112424
  * https://bugzilla.suse.com/show_bug.cgi?id=1112428
  * https://bugzilla.suse.com/show_bug.cgi?id=1140745
  * https://bugzilla.suse.com/show_bug.cgi?id=1214256

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20231024/ff57df15/attachment.htm>


More information about the sle-security-updates mailing list